26 results found Sort:

264
2.2k
other
62
PingCastle - Get Active Directory Security at 80% in 20% of the time
Created 2018-08-31
102 commits to master branch, last one 4 months ago
40
874
mpl-2.0
16
The universal GraphQL API and CSPM tool for AWS, Azure, GCP, K8s, and tencent.
Created 2021-08-23
811 commits to main branch, last one about a year ago
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +46 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, E...
Created 2023-09-20
2,241 commits to main branch, last one a day ago
178
650
other
88
Open Security Controls Assessment Language (OSCAL)
Created 2016-09-16
1,351 commits to main branch, last one 6 months ago
Collection of pure Rust elliptic curve implementations: NIST P-224, P-256, P-384, P-521, secp256k1, SM2
Created 2020-01-06
931 commits to master branch, last one 2 days ago
Audited & minimal JS implementation of elliptic curve cryptography.
Created 2022-12-03
465 commits to main branch, last one 7 days ago
A curated list of awesome cloud security blogs, podcasts, standards, projects, and examples.
Created 2017-05-28
50 commits to master branch, last one 8 months ago
54
463
bsd-3-clause
16
Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed...
Created 2023-03-25
126 commits to main branch, last one 10 days ago
75
443
gpl-3.0
14
Tool to find CVEs and Exploits.
Created 2019-06-24
93 commits to master branch, last one 3 months ago
85
371
other
21
Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com
Created 2022-11-22
172 commits to main branch, last one 14 days ago
18
332
apache-2.0
5
A scanner for end-of-life (EOL) software and dependencies in container images, filesystems, and SBOMs
Created 2022-12-23
213 commits to main branch, last one 2 months ago
🔒 Laravel validation rules that follow the password related recommendations found in NIST Special Publication 800-63B section 5.
Created 2018-10-26
138 commits to master branch, last one 19 days ago
63
152
unknown
53
Industry Working Group on Automated Cryptographic Algorithm Validation
Created 2016-06-09
1,855 commits to master branch, last one about a month ago
NIST/NCCoE Mobile Threat Catalogue
Created 2016-09-19
1,108 commits to nist-pages branch, last one 10 months ago
69
134
bsd-3-clause
11
Periodic table, physical constants, and molecule parsing for quantum chemistry.
Created 2018-08-31
945 commits to master branch, last one 5 days ago
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Created 2020-10-22
44 commits to main branch, last one 4 months ago
70
102
apache-2.0
15
NIST Biometric Image Software (Java Implementation)
Created 2015-04-25
193 commits to main branch, last one about a year ago
22
89
unknown
11
Improved version of the NIST Statistical Test Suite (STS)
Created 2016-12-06
101 commits to master branch, last one 27 days ago
Open Source AWS Control Tower
Created 2023-10-06
296 commits to main branch, last one 21 days ago
A simple wrapper for the National Vulnerability CVE/CPE API
Created 2021-10-15
138 commits to main branch, last one 24 days ago
38
66
cc0-1.0
105
Docker Enterprise Edition Security Controls for Compliance
Created 2016-11-08
199 commits to master branch, last one 4 years ago
An open source reference card application for NIST FIPS 201-2 / NIST SP800-73-4, targeting Javacard 3.0.4+
Created 2017-09-25
122 commits to master branch, last one about a year ago
9
65
apache-2.0
4
A standalone Java 7 implementation of HMAC-based key derivation function (HKDF) defined in RFC 5869 first described by Hugo Krawczyk. HKDF follows the "extract-then-expand" paradigm which is compatibl...
Created 2017-09-30
141 commits to main branch, last one 10 months ago
6
35
gpl-3.0
1
VULNSPY regularly retrieves the latest alerts published by the CERT-FR and the related vulnerabilities with their CVSS score and allows you to notify by email or by discord if a defined threshold is e...
Created 2022-10-26
14 commits to main branch, last one about a year ago
6
33
unknown
2
uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format with the result and/or exporting it to the pentesting report.
Created 2022-12-01
31 commits to main branch, last one 11 months ago
A curated list of awesome resources about the security of space systems.
Created 2023-04-27
65 commits to main branch, last one about a month ago